EP3410757A4 - Server and program - Google Patents

Server and program Download PDF

Info

Publication number
EP3410757A4
EP3410757A4 EP16887879.1A EP16887879A EP3410757A4 EP 3410757 A4 EP3410757 A4 EP 3410757A4 EP 16887879 A EP16887879 A EP 16887879A EP 3410757 A4 EP3410757 A4 EP 3410757A4
Authority
EP
European Patent Office
Prior art keywords
server
program
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
EP16887879.1A
Other languages
German (de)
French (fr)
Other versions
EP3410757A1 (en
EP3410757B1 (en
Inventor
Kenta Yasukawa
Motokatsu MATSUI
Yuta SHIMIZU
Takashi Oguma
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Soracom Inc
Original Assignee
Soracom Inc
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Soracom Inc filed Critical Soracom Inc
Publication of EP3410757A1 publication Critical patent/EP3410757A1/en
Publication of EP3410757A4 publication Critical patent/EP3410757A4/en
Application granted granted Critical
Publication of EP3410757B1 publication Critical patent/EP3410757B1/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0807Network architectures or network communication protocols for network security for authentication of entities using tickets, e.g. Kerberos
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/33User authentication using certificates
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0823Network architectures or network communication protocols for network security for authentication of entities using certificates
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0884Network architectures or network communication protocols for network security for authentication of entities by delegation of authentication, e.g. a proxy authenticates an entity to be authenticated on behalf of this entity vis-à-vis an authentication entity
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/10Network architectures or network communication protocols for network security for controlling access to devices or network resources
    • H04L63/102Entity profiles
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M11/00Telephonic communication systems specially adapted for combination with other electrical systems
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/06Authentication
    • H04W12/069Authentication using certificates or pre-shared keys
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W8/00Network data management
    • H04W8/18Processing of user or subscriber data, e.g. subscribed services, user preferences or user profiles; Transfer of user or subscriber data
    • H04W8/20Transfer of user or subscriber data
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/04Key management, e.g. using generic bootstrapping architecture [GBA]

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Signal Processing (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Computer Hardware Design (AREA)
  • General Engineering & Computer Science (AREA)
  • Computing Systems (AREA)
  • Theoretical Computer Science (AREA)
  • Databases & Information Systems (AREA)
  • Software Systems (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Mobile Radio Communication Systems (AREA)
  • Telephonic Communication Services (AREA)
EP16887879.1A 2016-01-26 2016-01-26 Server and program Active EP3410757B1 (en)

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
PCT/JP2016/052175 WO2017130292A1 (en) 2016-01-26 2016-01-26 Server, mobile terminal, and program

Publications (3)

Publication Number Publication Date
EP3410757A1 EP3410757A1 (en) 2018-12-05
EP3410757A4 true EP3410757A4 (en) 2019-01-02
EP3410757B1 EP3410757B1 (en) 2019-12-18

Family

ID=59397882

Family Applications (1)

Application Number Title Priority Date Filing Date
EP16887879.1A Active EP3410757B1 (en) 2016-01-26 2016-01-26 Server and program

Country Status (7)

Country Link
US (2) US11201861B2 (en)
EP (1) EP3410757B1 (en)
JP (1) JP6526248B2 (en)
CN (1) CN108496380B (en)
HK (1) HK1254321A1 (en)
SG (1) SG11201806343XA (en)
WO (1) WO2017130292A1 (en)

Families Citing this family (14)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US10542117B2 (en) 2015-09-03 2020-01-21 Verisign, Inc. Systems and methods for providing secure access to shared registration systems
US11329821B2 (en) 2015-12-28 2022-05-10 Verisign, Inc. Shared registration system
JP7185978B2 (en) 2018-07-03 2022-12-08 株式会社ソラコム Apparatus and method for mediating setting of authentication information
JP6892846B2 (en) * 2018-07-25 2021-06-23 Kddi株式会社 User authentication method for core network system including authentication device and service device
US10868808B1 (en) * 2018-10-16 2020-12-15 Sprint Communications Company L.P. Server application access authentication based on SIM
US11082451B2 (en) * 2018-12-31 2021-08-03 Citrix Systems, Inc. Maintaining continuous network service
US11070980B1 (en) 2019-03-25 2021-07-20 Sprint Communications Company L.P. Secondary device authentication proxied from authenticated primary device
US11657298B2 (en) 2019-04-19 2023-05-23 T-Mobile Usa, Inc. Card engine for producing dynamically configured content
EP3820106A1 (en) * 2019-11-07 2021-05-12 Nokia Solutions and Networks Oy Method and apparatus for provisioning of internet devices
US11483155B2 (en) * 2020-01-22 2022-10-25 T-Mobile Usa, Inc. Access control using proof-of-possession token
US11481196B2 (en) 2020-01-22 2022-10-25 T-Mobile Usa, Inc. User interface for accessing and modifying development area content
US11675773B2 (en) 2020-01-22 2023-06-13 T-Mobile Usa, Inc. Content management
US11601279B2 (en) * 2020-06-12 2023-03-07 Capital One Services, Llc Systems and methods for payment authentication
JP7280338B1 (en) 2021-12-06 2023-05-23 エヌ・ティ・ティ・コミュニケーションズ株式会社 Information processing system, token issuing device, information processing method, and program

Citations (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20110173105A1 (en) * 2010-01-08 2011-07-14 Nokia Corporation Utilizing AAA/HLR infrastructure for Web-SSO service charging
US20130019295A1 (en) * 2011-07-11 2013-01-17 Samsung Electronics Co., Ltd. Method and system for open authentication

Family Cites Families (42)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US7715822B2 (en) 2005-02-04 2010-05-11 Qualcomm Incorporated Secure bootstrapping for wireless communications
US8996423B2 (en) * 2005-04-19 2015-03-31 Microsoft Corporation Authentication for a commercial transaction using a mobile module
GB2458470A (en) * 2008-03-17 2009-09-23 Vodafone Plc Mobile terminal authorisation arrangements
WO2009132280A1 (en) 2008-04-25 2009-10-29 Zte Corporation Carrier-grade peer-to-peer (p2p) network, system and method
US9379895B2 (en) * 2008-07-24 2016-06-28 Zscaler, Inc. HTTP authentication and authorization management
US8078870B2 (en) * 2009-05-14 2011-12-13 Microsoft Corporation HTTP-based authentication
US20110030039A1 (en) * 2009-07-31 2011-02-03 Eric Bilange Device, method and apparatus for authentication on untrusted networks via trusted networks
US20120184242A1 (en) * 2009-10-01 2012-07-19 Rambus Inc. Methods and Systems for Enhancing Wireless Coverage
US8171529B2 (en) * 2009-12-17 2012-05-01 Intel Corporation Secure subscriber identity module service
CA2789495C (en) * 2010-02-12 2019-03-12 Bce Inc. Seamless mobile subscriber identification
US8301141B1 (en) * 2010-08-26 2012-10-30 Sprint Communications Company L.P. Automatic profile updating for a wireless communication device
US8627422B2 (en) * 2010-11-06 2014-01-07 Qualcomm Incorporated Authentication in secure user plane location (SUPL) systems
US8863256B1 (en) * 2011-01-14 2014-10-14 Cisco Technology, Inc. System and method for enabling secure transactions using flexible identity management in a vehicular environment
US8769626B2 (en) * 2011-11-29 2014-07-01 Cisco Technology, Inc. Web authentication support for proxy mobile IP
US9515999B2 (en) * 2011-12-21 2016-12-06 Ssh Communications Security Oyj Automated access, key, certificate, and credential management
EP2712450A4 (en) * 2012-03-30 2015-09-16 Commvault Systems Inc Informaton management of mobile device data
US9007635B2 (en) * 2012-06-18 2015-04-14 Canon Kabushiki Kaisha Image-forming apparatus communicating with an information-processing apparatus
WO2014084760A1 (en) * 2012-11-27 2014-06-05 Telefonaktiebolaget Lm Ericsson (Publ) System for handling access by wireless devices in wi-fi network
EP2932676B1 (en) * 2012-12-17 2019-03-13 Telefonaktiebolaget LM Ericsson (publ) Authenticating public land mobile networks to mobile stations
US9294454B2 (en) * 2013-03-15 2016-03-22 Microsoft Technology Licensing, Llc Actively federated mobile authentication
EP3008935B1 (en) * 2013-06-12 2022-04-20 Telecom Italia S.p.A. Mobile device authentication in heterogeneous communication networks scenario
AU2014292980A1 (en) * 2013-07-24 2016-02-04 Visa International Service Association Systems and methods for interoperable network token processing
US9413749B2 (en) * 2013-08-20 2016-08-09 Vascode Technologies Ltd. System and method of authentication of a first party respective of a second party aided by a third party
JP6153168B2 (en) * 2013-11-27 2017-06-28 日本電信電話株式会社 Connection authentication method, system and terminal
KR102144509B1 (en) * 2014-03-06 2020-08-14 삼성전자주식회사 Proximity communication method and apparatus
US9270758B2 (en) * 2014-03-31 2016-02-23 Cellco Partnership System for mobile application notary service
US9942043B2 (en) * 2014-04-23 2018-04-10 Visa International Service Association Token security on a communication device
EP2961212B1 (en) * 2014-06-23 2020-09-09 Samsung Electronics Co., Ltd Method and apparatus for providing a sponsored data service to a user
WO2016076934A2 (en) * 2014-08-22 2016-05-19 Thomas John K Verification system for secure transmission in a distributed processing network
CA2958478C (en) * 2014-09-03 2019-04-16 Patrick Soon-Shiong Synthetic genomic variant-based secure transaction devices, systems and methods
US9420463B2 (en) * 2014-09-30 2016-08-16 Sap Se Authorization based on access token
US9410712B2 (en) * 2014-10-08 2016-08-09 Google Inc. Data management profile for a fabric network
CA2910520A1 (en) * 2014-11-10 2016-05-10 Investel Capital Corporation Mobile network connection quality monitoring system and method, and mobile client application and operator network configuration therefor
KR102272838B1 (en) * 2014-11-11 2021-07-06 삼성전자주식회사 Method and apparatus for privoding data service through mobile network
EP4033698A1 (en) * 2015-01-09 2022-07-27 Samsung Electronics Co., Ltd. Mutual authentication between user equipment and an evolved packet core
EP3248349B1 (en) * 2015-01-23 2020-06-10 Telefonaktiebolaget LM Ericsson (publ) Methods and apparatus for obtaining a scoped token
JP2016152471A (en) * 2015-02-17 2016-08-22 日本電気株式会社 Communication system and communication method
US9887991B2 (en) * 2015-03-27 2018-02-06 Yahoo Holdings, Inc. Facilitation of service login
US9538378B2 (en) * 2015-04-01 2017-01-03 Verizon Patent And Licensing Inc. Controlling access to a long term evolution network via a non-long term evolution access network
WO2017007380A1 (en) * 2015-07-03 2017-01-12 Telefonaktiebolaget Lm Ericsson (Publ) Method performed by a cache server for managing content requests
CN105072108B (en) * 2015-08-04 2018-10-19 小米科技有限责任公司 Transmission method, the apparatus and system of user information
EP3160176B1 (en) * 2015-10-19 2019-12-11 Vodafone GmbH Using a service of a mobile packet core network without having a sim card

Patent Citations (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20110173105A1 (en) * 2010-01-08 2011-07-14 Nokia Corporation Utilizing AAA/HLR infrastructure for Web-SSO service charging
US20130019295A1 (en) * 2011-07-11 2013-01-17 Samsung Electronics Co., Ltd. Method and system for open authentication

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
See also references of WO2017130292A1 *

Also Published As

Publication number Publication date
JP6526248B2 (en) 2019-06-12
EP3410757A1 (en) 2018-12-05
EP3410757B1 (en) 2019-12-18
JPWO2017130292A1 (en) 2018-12-20
HK1254321A1 (en) 2019-07-19
SG11201806343XA (en) 2018-08-30
US11201861B2 (en) 2021-12-14
US20220060464A1 (en) 2022-02-24
US11831629B2 (en) 2023-11-28
CN108496380B (en) 2021-02-02
CN108496380A (en) 2018-09-04
US20180351943A1 (en) 2018-12-06
WO2017130292A1 (en) 2017-08-03

Similar Documents

Publication Publication Date Title
EP3410757A4 (en) Server and program
EP3282396A4 (en) Card and application program
EP3303379A4 (en) Tigit-binding agents and uses thereof
EP3253890A4 (en) Tnfrsf-binding agents and uses thereof
EP3270288A4 (en) Server selection device, server selection method, and server selection program
EP3148729A4 (en) Hydride-coated microparticles and methods for making the same
EP3255606A4 (en) Determination method and program
EP3205379A4 (en) Skill determination program, skill determination method, skill determination device, and server
EP3334706A4 (en) Pillararenes and uses thereof
EP3531355A4 (en) Program
EP3385801A4 (en) Management system and management program
EP3304400A4 (en) Server and user terminal
EP3231484A4 (en) Program and information processing system
EP3511407A4 (en) Christensenella intestinihominis and application thereof
EP3163392A4 (en) Information processing device and program
EP3331119A4 (en) Management server and management method
EP3276542A4 (en) Processing system and program
EP3385800A4 (en) Management system and management program
EP3114315A4 (en) Geosteering systems and methods thereof
EP3346021A4 (en) Hard coating and hard coating-covered member
EP3170539A4 (en) Program and information processing device
EP3253408A4 (en) Anti-pre-bcr antagonists and methods
EP3252612A4 (en) Information processing device and program
EP3367206A4 (en) Server management method and server
EP3312723A4 (en) Command processing method and server

Legal Events

Date Code Title Description
STAA Information on the status of an ep patent application or granted ep patent

Free format text: STATUS: THE INTERNATIONAL PUBLICATION HAS BEEN MADE

PUAI Public reference made under article 153(3) epc to a published international application that has entered the european phase

Free format text: ORIGINAL CODE: 0009012

STAA Information on the status of an ep patent application or granted ep patent

Free format text: STATUS: REQUEST FOR EXAMINATION WAS MADE

17P Request for examination filed

Effective date: 20180727

AK Designated contracting states

Kind code of ref document: A1

Designated state(s): AL AT BE BG CH CY CZ DE DK EE ES FI FR GB GR HR HU IE IS IT LI LT LU LV MC MK MT NL NO PL PT RO RS SE SI SK SM TR

AX Request for extension of the european patent

Extension state: BA ME

A4 Supplementary search report drawn up and despatched

Effective date: 20181203

RIC1 Information provided on ipc code assigned before grant

Ipc: H04L 29/06 20060101ALI20181127BHEP

Ipc: H04L 9/32 20060101ALI20181127BHEP

Ipc: H04M 11/00 20060101ALI20181127BHEP

Ipc: H04W 12/06 20090101AFI20181127BHEP

Ipc: G06F 21/33 20130101ALI20181127BHEP

Ipc: H04W 8/20 20090101ALI20181127BHEP

DAV Request for validation of the european patent (deleted)
DAX Request for extension of the european patent (deleted)
GRAP Despatch of communication of intention to grant a patent

Free format text: ORIGINAL CODE: EPIDOSNIGR1

STAA Information on the status of an ep patent application or granted ep patent

Free format text: STATUS: GRANT OF PATENT IS INTENDED

RIC1 Information provided on ipc code assigned before grant

Ipc: H04W 12/06 20090101AFI20190625BHEP

Ipc: G06F 21/33 20130101ALI20190625BHEP

Ipc: H04W 8/20 20090101ALI20190625BHEP

Ipc: H04L 29/06 20060101ALI20190625BHEP

Ipc: H04W 12/04 20090101ALI20190625BHEP

Ipc: H04L 9/32 20060101ALI20190625BHEP

Ipc: H04M 11/00 20060101ALI20190625BHEP

INTG Intention to grant announced

Effective date: 20190712

GRAS Grant fee paid

Free format text: ORIGINAL CODE: EPIDOSNIGR3

GRAA (expected) grant

Free format text: ORIGINAL CODE: 0009210

STAA Information on the status of an ep patent application or granted ep patent

Free format text: STATUS: THE PATENT HAS BEEN GRANTED

AK Designated contracting states

Kind code of ref document: B1

Designated state(s): AL AT BE BG CH CY CZ DE DK EE ES FI FR GB GR HR HU IE IS IT LI LT LU LV MC MK MT NL NO PL PT RO RS SE SI SK SM TR

REG Reference to a national code

Ref country code: CH

Ref legal event code: EP

REG Reference to a national code

Ref country code: IE

Ref legal event code: FG4D

REG Reference to a national code

Ref country code: AT

Ref legal event code: REF

Ref document number: 1215958

Country of ref document: AT

Kind code of ref document: T

Effective date: 20200115

REG Reference to a national code

Ref country code: DE

Ref legal event code: R096

Ref document number: 602016026639

Country of ref document: DE

REG Reference to a national code

Ref country code: NL

Ref legal event code: MP

Effective date: 20191218

PG25 Lapsed in a contracting state [announced via postgrant information from national office to epo]

Ref country code: GR

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20200319

Ref country code: LT

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20191218

Ref country code: BG

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20200318

Ref country code: FI

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20191218

Ref country code: SE

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20191218

Ref country code: LV

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20191218

Ref country code: NO

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20200318

REG Reference to a national code

Ref country code: LT

Ref legal event code: MG4D

PG25 Lapsed in a contracting state [announced via postgrant information from national office to epo]

Ref country code: HR

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20191218

Ref country code: RS

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20191218

PG25 Lapsed in a contracting state [announced via postgrant information from national office to epo]

Ref country code: AL

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20191218

PG25 Lapsed in a contracting state [announced via postgrant information from national office to epo]

Ref country code: PT

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20200513

Ref country code: CZ

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20191218

Ref country code: NL

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20191218

Ref country code: RO

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20191218

Ref country code: EE

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20191218

PG25 Lapsed in a contracting state [announced via postgrant information from national office to epo]

Ref country code: IS

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20200418

Ref country code: SM

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20191218

Ref country code: SK

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20191218

REG Reference to a national code

Ref country code: CH

Ref legal event code: PL

REG Reference to a national code

Ref country code: DE

Ref legal event code: R097

Ref document number: 602016026639

Country of ref document: DE

PG25 Lapsed in a contracting state [announced via postgrant information from national office to epo]

Ref country code: MC

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20191218

REG Reference to a national code

Ref country code: AT

Ref legal event code: MK05

Ref document number: 1215958

Country of ref document: AT

Kind code of ref document: T

Effective date: 20191218

Ref country code: BE

Ref legal event code: MM

Effective date: 20200131

PLBE No opposition filed within time limit

Free format text: ORIGINAL CODE: 0009261

STAA Information on the status of an ep patent application or granted ep patent

Free format text: STATUS: NO OPPOSITION FILED WITHIN TIME LIMIT

PG25 Lapsed in a contracting state [announced via postgrant information from national office to epo]

Ref country code: DK

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20191218

Ref country code: ES

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20191218

Ref country code: LU

Free format text: LAPSE BECAUSE OF NON-PAYMENT OF DUE FEES

Effective date: 20200126

26N No opposition filed

Effective date: 20200921

PG25 Lapsed in a contracting state [announced via postgrant information from national office to epo]

Ref country code: LI

Free format text: LAPSE BECAUSE OF NON-PAYMENT OF DUE FEES

Effective date: 20200131

Ref country code: AT

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20191218

Ref country code: CH

Free format text: LAPSE BECAUSE OF NON-PAYMENT OF DUE FEES

Effective date: 20200131

Ref country code: BE

Free format text: LAPSE BECAUSE OF NON-PAYMENT OF DUE FEES

Effective date: 20200131

Ref country code: SI

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20191218

PG25 Lapsed in a contracting state [announced via postgrant information from national office to epo]

Ref country code: IT

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20191218

Ref country code: IE

Free format text: LAPSE BECAUSE OF NON-PAYMENT OF DUE FEES

Effective date: 20200126

PG25 Lapsed in a contracting state [announced via postgrant information from national office to epo]

Ref country code: PL

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20191218

PG25 Lapsed in a contracting state [announced via postgrant information from national office to epo]

Ref country code: TR

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20191218

Ref country code: MT

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20191218

Ref country code: CY

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20191218

PG25 Lapsed in a contracting state [announced via postgrant information from national office to epo]

Ref country code: MK

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20191218

PGFP Annual fee paid to national office [announced via postgrant information from national office to epo]

Ref country code: DE

Payment date: 20221130

Year of fee payment: 8

P01 Opt-out of the competence of the unified patent court (upc) registered

Effective date: 20230515

PGFP Annual fee paid to national office [announced via postgrant information from national office to epo]

Ref country code: GB

Payment date: 20231207

Year of fee payment: 9

PGFP Annual fee paid to national office [announced via postgrant information from national office to epo]

Ref country code: FR

Payment date: 20231212

Year of fee payment: 9